Ethical Hacking with Kali Linux

What you'll learn

  • Learn simplified ethical hacking techniques from scratch
  • Perform an actual Mobile attack
  • Master 2 smart techniques to crack into wireless networks
  • Learn more than 9 ways to perform LAN attacks
  • Learn Linux basics
  • Learn 10+ web application attacks
  • Learn more than 5 proven methods of Social Engineering attacks
  • Obtain 20+ skills any penetration tester needs to succeed
  • Make better decisions on how to protect your applications and network
  • Upgrade your information security skills for a new job or career change
  • Learn how to write a professional penetration testing report

Requirements

  • Intermediate computer knowledge
  • Fair knowledge of Windows systems
  • Networking basics
  • Programming basics
  • Web applications basics
  • Mobile applications basics
  • General idea about information security

Description

Welcome to this comprehensive course on penetration testing with KALI. The course examines the various penetration testing concepts and techniques employed in a modern ubiquitous computing world, and will take you from a beginner to a more advanced level. We will discuss various topics ranging from traditional to many modern ones, such as Networking security, Linux security, Web Applications structure and security, Mobile Applications architecture and security, Hardware security, and the hot topic of IoT security. At the end of the course, I will show you some real attacks. The course is constantly being updated, so the knowledge you will acquire will always be applicable.

The layout of the course is easy to walk-through, and the videos are made short and engaging. My purpose is to present you with case exposition and show you live demos, while utilizing a large set of KALI tools (Enumeration, Scanning, Exploitation, Persistence Access, Reporting and Social Engineering tools) in order to get you started quickly. The necessary resources and tools are posted for each sections of the course.

Before jumping into penetration testing, you will first learn how to set up your own lab and install the needed software to practice Penetration Testing along with me. All the attacks explained in this course are launched against real devices, and nothing is theoretical. The course will demonstrate how to fully control victims' devices such as servers, workstations, and mobile phones. The course can also be interesting to those looking for quick hacks such as controlling victim's camera, screen, mobile contacts, emails and SMS messages.

You can as well enjoy the JUICY BONUS section at the end of the course, which shows you how to setup useful portable Pentest Hardware Tools that you can employ in your attacks. The course comes with a complete Github repository containing all the scripts and commands used.

I have put my 15 years of experience into this course by trying to answer many of the questions I had during my journey of learning. I have as well took the feedback and input of many of my students, peers, and professional figures.

Who this course is for:

  • Anyone who wants to learn how to secure their systems from hacker
  • Anyone who wants to learn how hackers can attack their computer systems
  • Anyone looking to become a penetration tester (From zero to hacker)
  • Computer Science, Computer Security, and Computer Engineering Students


Your Instructor


Mohamad Mahjoub
Mohamad Mahjoub

Mohamad Mahjoub is a prolific writer, trainer, and Cyber Security Expert. A licensed and certified CISSP, ISO 27005 Risk Manager, ISO 27001 Lead Implementer, CISA, PMP, and ITIL. He obtained his Master’s Degree in Computer Science from the Lebanese American University, where he graduated with magna cum laude.

After spending many years acting as an IT project manager for one of the Multinational Pharmaceutical giants, Mohamad moved to the Banking sector to attain a senior role in Information Security Audit. He then relocated to Dubai to join a smart university as an Information Security Manager.

Mohamad’s accomplishment and research acumen is a driving force that’s rooted in his professionalism. He is trained and certified to offer firsthand professional Cyber Security services to individuals and companies. Since 2012, Mohamad has delivered many IT courses to fresh graduates, IT professionals, senior and executive management, and business owners, that’s on top of his online multi-lingual Cyber Security courses that have more than 100,000 students enrolled worldwide.

Currently, Mohamad works as CISO for a French multinational company, where he is responsible for the security of IT and OT operations throughout the Middle East area. With more than 15 years of experience in the Cyber Security field, Mohamad is a trusted expert who has established a track record of success in the Cyber Security domain.

In a world of ubiquitous technology; Mohamad believes that Cyber Security is more important than ever.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Training Overview
Available in days
days after you enroll
  Chapter 1. Introduction
Available in days
days after you enroll
  Chapter 3. Your Command and Control Server
Available in days
days after you enroll
  Chapter 4. Steps to Plan a Successful Penetration Test
Available in days
days after you enroll
  Chapter 13. How to Prepare and Present Your Report
Available in days
days after you enroll
  Chapter 14. Secret Sauce BONUS
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!